SUSE Security Update: Security update for gstreamer-plugins-good
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2911-1
Rating:             important
References:         #1201688 #1201693 #1201702 #1201704 #1201706 
                    #1201707 #1201708 
Cross-References:   CVE-2022-1920 CVE-2022-1921 CVE-2022-1922
                    CVE-2022-1923 CVE-2022-1924 CVE-2022-1925
                    CVE-2022-2122
CVSS scores:
                    CVE-2022-1920 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1920 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
                    CVE-2022-1921 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1921 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
                    CVE-2022-1922 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1922 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
                    CVE-2022-1923 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1923 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
                    CVE-2022-1924 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1924 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
                    CVE-2022-1925 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1925 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
                    CVE-2022-2122 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-2122 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for gstreamer-plugins-good fixes the following issues:

   - CVE-2022-1920: Fixed integer overflow in WavPack header handling code
     (bsc#1201688).
   - CVE-2022-1921: Fixed integer overflow resulting in heap corruption in
     avidemux element (bsc#1201693).
   - CVE-2022-1922: Fixed integer overflows in mkv demuxing (bsc#1201702).
   - CVE-2022-1923: Fixed integer overflows in mkv demuxing using bzip
     (bsc#1201704).
   - CVE-2022-1924: Fixed integer overflows in mkv demuxing using lzo
     (bsc#1201706).
   - CVE-2022-1925: Fixed integer overflows in mkv demuxing using HEADERSTRIP
     (bsc#1201707).
   - CVE-2022-2122: Fixed integer overflows in qtdemux using zlib
     (bsc#1201708).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2911=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2911=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2911=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2911=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2911=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2911=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2911=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      gstreamer-plugins-good-lang-1.8.3-16.6.2

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      gstreamer-plugins-good-1.8.3-16.6.2
      gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
      gstreamer-plugins-good-debugsource-1.8.3-16.6.2

   - SUSE OpenStack Cloud 9 (noarch):

      gstreamer-plugins-good-lang-1.8.3-16.6.2

   - SUSE OpenStack Cloud 9 (x86_64):

      gstreamer-plugins-good-1.8.3-16.6.2
      gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
      gstreamer-plugins-good-debugsource-1.8.3-16.6.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      gstreamer-plugins-good-1.8.3-16.6.2
      gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
      gstreamer-plugins-good-debugsource-1.8.3-16.6.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      gstreamer-plugins-good-lang-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      gstreamer-plugins-good-1.8.3-16.6.2
      gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
      gstreamer-plugins-good-debugsource-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      gstreamer-plugins-good-lang-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      gstreamer-plugins-good-1.8.3-16.6.2
      gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
      gstreamer-plugins-good-debugsource-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      gstreamer-plugins-good-lang-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      gstreamer-plugins-good-lang-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      gstreamer-plugins-good-1.8.3-16.6.2
      gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
      gstreamer-plugins-good-debugsource-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      gstreamer-plugins-good-1.8.3-16.6.2
      gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
      gstreamer-plugins-good-debugsource-1.8.3-16.6.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      gstreamer-plugins-good-lang-1.8.3-16.6.2


References:

   https://www.suse.com/security/cve/CVE-2022-1920.html
   https://www.suse.com/security/cve/CVE-2022-1921.html
   https://www.suse.com/security/cve/CVE-2022-1922.html
   https://www.suse.com/security/cve/CVE-2022-1923.html
   https://www.suse.com/security/cve/CVE-2022-1924.html
   https://www.suse.com/security/cve/CVE-2022-1925.html
   https://www.suse.com/security/cve/CVE-2022-2122.html
   https://bugzilla.suse.com/1201688
   https://bugzilla.suse.com/1201693
   https://bugzilla.suse.com/1201702
   https://bugzilla.suse.com/1201704
   https://bugzilla.suse.com/1201706
   https://bugzilla.suse.com/1201707
   https://bugzilla.suse.com/1201708

SUSE: 2022:2911-1 important: gstreamer-plugins-good

August 26, 2022
An update that fixes 7 vulnerabilities is now available

Summary

This update for gstreamer-plugins-good fixes the following issues: - CVE-2022-1920: Fixed integer overflow in WavPack header handling code (bsc#1201688). - CVE-2022-1921: Fixed integer overflow resulting in heap corruption in avidemux element (bsc#1201693). - CVE-2022-1922: Fixed integer overflows in mkv demuxing (bsc#1201702). - CVE-2022-1923: Fixed integer overflows in mkv demuxing using bzip (bsc#1201704). - CVE-2022-1924: Fixed integer overflows in mkv demuxing using lzo (bsc#1201706). - CVE-2022-1925: Fixed integer overflows in mkv demuxing using HEADERSTRIP (bsc#1201707). - CVE-2022-2122: Fixed integer overflows in qtdemux using zlib (bsc#1201708). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2911=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2911=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2911=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2911=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2911=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2911=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2911=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (noarch): gstreamer-plugins-good-lang-1.8.3-16.6.2 - SUSE OpenStack Cloud Crowbar 9 (x86_64): gstreamer-plugins-good-1.8.3-16.6.2 gstreamer-plugins-good-debuginfo-1.8.3-16.6.2 gstreamer-plugins-good-debugsource-1.8.3-16.6.2 - SUSE OpenStack Cloud 9 (noarch): gstreamer-plugins-good-lang-1.8.3-16.6.2 - SUSE OpenStack Cloud 9 (x86_64): gstreamer-plugins-good-1.8.3-16.6.2 gstreamer-plugins-good-debuginfo-1.8.3-16.6.2 gstreamer-plugins-good-debugsource-1.8.3-16.6.2 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): gstreamer-plugins-good-1.8.3-16.6.2 gstreamer-plugins-good-debuginfo-1.8.3-16.6.2 gstreamer-plugins-good-debugsource-1.8.3-16.6.2 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): gstreamer-plugins-good-lang-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): gstreamer-plugins-good-1.8.3-16.6.2 gstreamer-plugins-good-debuginfo-1.8.3-16.6.2 gstreamer-plugins-good-debugsource-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP5 (noarch): gstreamer-plugins-good-lang-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): gstreamer-plugins-good-1.8.3-16.6.2 gstreamer-plugins-good-debuginfo-1.8.3-16.6.2 gstreamer-plugins-good-debugsource-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): gstreamer-plugins-good-lang-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP3-BCL (noarch): gstreamer-plugins-good-lang-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): gstreamer-plugins-good-1.8.3-16.6.2 gstreamer-plugins-good-debuginfo-1.8.3-16.6.2 gstreamer-plugins-good-debugsource-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): gstreamer-plugins-good-1.8.3-16.6.2 gstreamer-plugins-good-debuginfo-1.8.3-16.6.2 gstreamer-plugins-good-debugsource-1.8.3-16.6.2 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): gstreamer-plugins-good-lang-1.8.3-16.6.2

References

#1201688 #1201693 #1201702 #1201704 #1201706

#1201707 #1201708

Cross- CVE-2022-1920 CVE-2022-1921 CVE-2022-1922

CVE-2022-1923 CVE-2022-1924 CVE-2022-1925

CVE-2022-2122

CVSS scores:

CVE-2022-1920 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-1920 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

CVE-2022-1921 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-1921 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

CVE-2022-1922 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-1922 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

CVE-2022-1923 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-1923 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

CVE-2022-1924 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-1924 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

CVE-2022-1925 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-1925 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

CVE-2022-2122 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-2122 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Affected Products:

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2022-1920.html

https://www.suse.com/security/cve/CVE-2022-1921.html

https://www.suse.com/security/cve/CVE-2022-1922.html

https://www.suse.com/security/cve/CVE-2022-1923.html

https://www.suse.com/security/cve/CVE-2022-1924.html

https://www.suse.com/security/cve/CVE-2022-1925.html

https://www.suse.com/security/cve/CVE-2022-2122.html

https://bugzilla.suse.com/1201688

https://bugzilla.suse.com/1201693

https://bugzilla.suse.com/1201702

https://bugzilla.suse.com/1201704

https://bugzilla.suse.com/1201706

https://bugzilla.suse.com/1201707

https://bugzilla.suse.com/1201708

Severity
Announcement ID: SUSE-SU-2022:2911-1
Rating: important

Related News